Career listings

Consultant

We are searching for colleagues to join our expanding consultancy team. Our new colleagues will work as an integral part of our team to primarily deliver high quality penetration testing, red teaming and other bespoke security consultancy work for our clients. Our team is dynamic, innovative and dedicated to making a difference to our customers’ security efforts. Career development and staff welfare is a priority for our company and this is reflected in the opportunities presented to our team.

Our customers demand high quality, expert advice. Our team works closely with our customers to ensure that technical assurance work is focussed to their requirements. We ensure that the work we deliver adds value and makes a tangible difference in helping our customers achieve their wider security objectives.

Our business and customer work are consultant-led. As such you can expect to be heavily involved in the lifecycle of your work, to engage with and delight our customers and to work autonomously, and as part of our team, to achieve great outcomes, and customer satisfaction.

Alongside penetration testing and red-teaming for our customers, opportunities to deliver training, research projects, and to participate in industry events and conferences and are available.

Our head office is in Tewkesbury, Gloucestershire, and available for those that wish to work there, though our workforce is overwhelmingly remote.

The work will require travel to customer locations, UK wide. This is flexible and varies depending on customer requirements. 

Duties

The following will be the foundation of your role, however, as a small and dynamic enterprise, opportunities to be involved in the wider development of the company and service lines, to deliver staff and customer training and undertake development and research are available.

  • Delivery of high quality penetration testing, application security testing and red-team engagements
  • Organising own and others' schedules
  • Assisting in proposal writing and scoping
  • Customer management and debriefing
  • Supporting the wider team in the delivery of technical engagements

Essential Skills

Our ideal colleague will be a proven penetration tester / security consultant with the following attributes

  • Excellent general penetration and application security testing skills, with some commercial experience in a similar role
  • Willingness to undergo UK government clearance process (SC minimum)
  • Excellent report writing abilities and a high standard of written English
  • Confident, dynamic, and enthusiastic about collaborating to provide effective security guidance and solutions.
  • Great customer facing skills
  • Ability to work autonomously in a fast-paced environment.
  • Ability to distil complex technical information and communicate to a non-technical audience
  • Good time-management and organisational skills

Helpful Experience, Skills and Qualifications

We're looking for versatile consultants, and for people with skills across a wide range of expertise.  If you are able to evidence one or more of the following in your application, you are more likely to be successful:

  • Penetration testing qualifications such as CREST CRT, Cyber Scheme CSTM, CREST Certified Tester, Cyber Scheme Team Leader
  • CHECK Team Member or CHECK Team Leader status
  • Security-related cloud vendor qualifications from Microsoft, Amazon or Google
  • Experience of delivering red-team engagements
  • Experience of delivering incident handling / incident response consultancy

Remuneration

Excellent salary and benefits package

  • Salary negotiable depending on experience and qualifications - range £35k - £70k
  • Funded training opportunities
  • Matched company pension
  • Private healthcare
  • 25 days annual holiday, increasing to 30 days after 3 years
  • 3 x salary death in service
  • Excellent working conditions and environment.